Volgen
Kazuo Ohta
Kazuo Ohta
Geverifieerd e-mailadres voor uec.ac.jp
Titel
Geciteerd door
Geciteerd door
Jaar
A practical secret voting scheme for large scale elections
A Fujioka, T Okamoto, K Ohta
Advances in Cryptology—AUSCRYPT'92: Workshop on the Theory and Application …, 1993
14161993
Universal electronic cash
T Okamoto, K Ohta
Annual international cryptology conference, 324-337, 1991
6891991
Attribute-based encryption with partially hidden encryptor-specified access structures
T Nishide, K Yoneyama, K Ohta
Applied Cryptography and Network Security: 6th International Conference …, 2008
5262008
Accountable-subgroup multisignatures
S Micali, K Ohta, L Reyzin
Proceedings of the 8th ACM Conference on Computer and Communications …, 2001
3902001
Method and apparatus for implementing electronic cash
K Ohta, T Okamoto
US Patent 4,977,595, 1990
3811990
Multiparty computation for interval, equality, and comparison without bit-decomposition protocol
T Nishide, K Ohta
Public Key Cryptography–PKC 2007: 10th International Conference on Practice …, 2007
3392007
Fault sensitivity analysis
Y Li, K Sakiyama, S Gomisawa, T Fukunaga, J Takahashi, K Ohta
Cryptographic Hardware and Embedded Systems, CHES 2010: 12th International …, 2010
2882010
Disposable zero-knowledge authentications and their applications to untraceable electronic cash
T Okamoto, K Ohta
Conference on the Theory and Application of Cryptology, 481-496, 1989
1971989
A digital multisignature scheme based on the Fiat-Shamir scheme
K Ohta, T Okamoto
Advances in Cryptology—ASIACRYPT'91: International Conference on the Theory …, 1993
1911993
A modification of the Fiat-Shamir scheme
K Ohta, T Okamoto
Advances in Cryptology—CRYPTO’88: Proceedings 8, 232-243, 1990
1771990
On concrete security treatment of signatures derived from identification
K Ohta, T Okamoto
Advances in Cryptology—CRYPTO'98: 18th Annual International Cryptology …, 1998
1711998
Multi-signature schemes secure against active insider attacks
K Ohta, T Okamoto
IEICE Transactions on Fundamentals of Electronics, Communications and …, 1999
1641999
Electronic cash system
T Okamoto, K Ohta
US Patent 5,224,162, 1993
1591993
Electronic cash implementing method using a trustee
E Fujisaki, T Okamoto, K Ohta
US Patent 5,901,229, 1999
1301999
Divertible zero knowledge interactive proofs and commutative random self-reducibility
T Okamoto, K Ohta
Workshop on the Theory and Application of of Cryptographic Techniques, 134-149, 1989
1181989
Identity-based conference key distribution systems
K Koyama, K Ohta
Advances in Cryptology—CRYPTO’87: Proceedings 7, 175-184, 1988
1071988
Authentication system and apparatus therefor
K Ohta, T Okamoto
US Patent 4,969,189, 1990
931990
How to simultaneously exchange secrets by general assumptions
T Okamoto, K Ohta
Proceedings of the 2nd ACM Conference on Computer and Communications …, 1994
911994
Information-theoretic approach to optimal differential fault analysis
K Sakiyama, Y Li, M Iwamoto, K Ohta
IEEE Transactions on Information Forensics and Security 7 (1), 109-120, 2011
892011
On the power of fault sensitivity analysis and collision side-channel attacks in a combined setting
A Moradi, O Mischke, C Paar, Y Li, K Ohta, K Sakiyama
Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International …, 2011
882011
Het systeem kan de bewerking nu niet uitvoeren. Probeer het later opnieuw.
Artikelen 1–20